EP2580701A4 - Benutzergerät und steuerverfahren dafür - Google Patents

Benutzergerät und steuerverfahren dafür

Info

Publication number
EP2580701A4
EP2580701A4 EP10852912.4A EP10852912A EP2580701A4 EP 2580701 A4 EP2580701 A4 EP 2580701A4 EP 10852912 A EP10852912 A EP 10852912A EP 2580701 A4 EP2580701 A4 EP 2580701A4
Authority
EP
European Patent Office
Prior art keywords
user equipment
control method
method therefor
therefor
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10852912.4A
Other languages
English (en)
French (fr)
Other versions
EP2580701A1 (de
Inventor
Shingo Murakami
Toshikane Oda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of EP2580701A1 publication Critical patent/EP2580701A1/de
Publication of EP2580701A4 publication Critical patent/EP2580701A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1073Conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
EP10852912.4A 2010-06-10 2010-06-10 Benutzergerät und steuerverfahren dafür Withdrawn EP2580701A4 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2010/060252 WO2011155077A1 (en) 2010-06-10 2010-06-10 User equipment and control method therefor

Publications (2)

Publication Number Publication Date
EP2580701A1 EP2580701A1 (de) 2013-04-17
EP2580701A4 true EP2580701A4 (de) 2016-08-17

Family

ID=45097705

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10852912.4A Withdrawn EP2580701A4 (de) 2010-06-10 2010-06-10 Benutzergerät und steuerverfahren dafür

Country Status (4)

Country Link
US (1) US20130074163A1 (de)
EP (1) EP2580701A4 (de)
CN (1) CN102934118B (de)
WO (1) WO2011155077A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2453377A1 (de) * 2010-11-15 2012-05-16 Gemalto SA Verfahren zum Laden von Daten in einen tragbaren sicheren Token
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
EP2962462A4 (de) * 2013-07-24 2016-04-06 Huawei Tech Co Ltd System und vorrichtung für netzwerkgestütztes adaptives streaming
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) * 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9524380B2 (en) * 2013-12-30 2016-12-20 Cellco Partnership Secure element-centric digital rights management
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
CN105792167B (zh) * 2014-12-15 2019-06-25 中国移动通信集团公司 一种初始化可信执行环境的方法及装置、设备
CN116782188A (zh) 2017-05-02 2023-09-19 三星电子株式会社 用于提供运营商专用服务的设备和方法
US10911954B2 (en) * 2018-03-01 2021-02-02 The Boeing Company Dynamic data package access for mobile device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070094737A1 (en) * 2003-10-29 2007-04-26 Sony Ericsson Mobile Communications Ab Binding content to a user
WO2008080431A1 (en) * 2006-12-29 2008-07-10 Telecom Italia S.P.A. System and method for obtaining content rights objects and secure module adapted to implement it
US20090180614A1 (en) * 2008-01-10 2009-07-16 General Instrument Corporation Content protection of internet protocol (ip)-based television and video content delivered over an ip multimedia subsystem (ims)-based network
WO2010021975A2 (en) * 2008-08-20 2010-02-25 Sandisk Corporation Memory device upgrade

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0202450D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
KR100652125B1 (ko) * 2005-06-03 2006-12-01 삼성전자주식회사 서비스 제공자, 단말기 및 사용자 식별 모듈 간을총괄적으로 인증하여 관리할 수 있도록 하는 상호 인증방법 및 이를 이용한 시스템과 단말 장치
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
CN101102190A (zh) * 2006-07-04 2008-01-09 华为技术有限公司 生成本地接口密钥的方法
WO2008087743A1 (en) * 2007-01-16 2008-07-24 Telefonaktiebolaget Lm Ericsson (Publ) Control device, reproducing device, permission server, method for controlling control device, method for controlling reproducing device, and method for controlling permission server
JP5058014B2 (ja) * 2008-02-12 2012-10-24 株式会社リコー 情報処理装置、情報処理方法、及びプログラム
CN101286994B (zh) * 2008-05-19 2012-07-04 北京大学 多设备内容共享的数字版权管理方法、服务器及系统
EP2382580A4 (de) * 2009-01-16 2013-06-12 Ericsson Telefon Ab L M Proxyserver, steuerverfahren dafür, inhaltsserver und steuerverfahren dafür
TWI379326B (en) * 2009-11-19 2012-12-11 Delta Electronics Inc Transformer with modular winding bobbin devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070094737A1 (en) * 2003-10-29 2007-04-26 Sony Ericsson Mobile Communications Ab Binding content to a user
WO2008080431A1 (en) * 2006-12-29 2008-07-10 Telecom Italia S.P.A. System and method for obtaining content rights objects and secure module adapted to implement it
US20090180614A1 (en) * 2008-01-10 2009-07-16 General Instrument Corporation Content protection of internet protocol (ip)-based television and video content delivered over an ip multimedia subsystem (ims)-based network
WO2010021975A2 (en) * 2008-08-20 2010-02-25 Sandisk Corporation Memory device upgrade

Also Published As

Publication number Publication date
WO2011155077A1 (en) 2011-12-15
CN102934118B (zh) 2015-11-25
EP2580701A1 (de) 2013-04-17
US20130074163A1 (en) 2013-03-21
CN102934118A (zh) 2013-02-13

Similar Documents

Publication Publication Date Title
EP2580701A4 (de) Benutzergerät und steuerverfahren dafür
HK1221184A1 (zh) 吸入設備和方法
EP2526357A4 (de) Kühlschrank und regelungsverfahren dafür
EP2773129A4 (de) Verbindungsherstellungsverfahren und benutzergerät
PL2421016T3 (pl) Urządzenie sterujące i sposób sterowania
HK1184948A1 (zh) 用於改進用戶設備的操作狀態的方法和系統
PL2489391T3 (pl) Doustny przenośny atomizer typu ssącego i sposób jego sterowania
EP2553560A4 (de) Verfahren und vorrichtung zur bereitstellung einer erweiterten benutzeroberfläche
EP2592710A4 (de) Leistungsregelungsvorrichtung und leistungsregelungsverfahren
EP2561677A4 (de) Vorrichtung und entsprechende verfahren
EP2424321A4 (de) Benutzergerät und zugriffsverfahren dafür
EP2750441A4 (de) Verfahren zur veröffentlichung von inhalten und benutzergerät
PL2534426T3 (pl) Układ do odkażania oraz sposób
HK1202732A1 (en) Display control method and user equipment
EP2894915A4 (de) Verfahren zur steuerkanalerkennung und benutzergerät
AU2012206093A1 (en) User equipment and measurement method
EP2685097A4 (de) Bauzeit-auswahlvorrichtung und bauzeit-auswahlverfahren
EP2653125A4 (de) Therapeutische vorrichtung und steuerungsverfahren dafür
EP2580840A4 (de) Ladesteuerungsvorrichtung und ladesteuerungsverfahren
GB2482057B (en) Operation device and control method thereof
EP2543008A4 (de) Verfahren und vorrichtungen zur erleichterung einer standortauswahl
EP2728811A4 (de) Verfahren und vorrichtung zur steuerung einer benutzervorrichtung
EP2562999A4 (de) Informationsverarbeitungsverfahren und benutzergerät
EP2696628A4 (de) Leistungssteuerungsverfahren und -vorrichtung
ZA201302470B (en) Faucet extending apparatus and method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20121109

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20160720

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20160714BHEP

Ipc: H04W 12/06 20090101ALN20160714BHEP

Ipc: G06F 21/10 20130101ALI20160714BHEP

Ipc: H04L 29/06 20060101ALN20160714BHEP

Ipc: H04W 12/08 20090101ALI20160714BHEP

Ipc: G06F 21/62 20130101AFI20160714BHEP

Ipc: H04W 12/04 20090101ALN20160714BHEP

17Q First examination report despatched

Effective date: 20160808

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20161220